Lucene search

K

Contao Security Vulnerabilities

cve
cve

CVE-2024-28235

Contao is an open source content management system. Starting in version 4.9.0 and prior to versions 4.13.40 and 5.3.4, when checking for broken links on protected pages, Contao sends the cookie header to external urls as well, the passed options for the http client are used for all requests....

8.3CVSS

6.5AI Score

0.0004EPSS

2024-04-09 04:15 PM
28
cve
cve

CVE-2024-28190

Contao is an open source content management system. Starting in version 4.0.0 and prior to version 4.13.40 and 5.3.4, users can inject malicious code in filenames when uploading files (back end and front end), which is then executed in tooltips and popups in the back end. Contao versions 4.13.40...

5.4CVSS

6.7AI Score

0.0004EPSS

2024-04-09 02:15 PM
29
cve
cve

CVE-2024-28234

Contao is an open source content management system. Starting in version 2.0.0 and prior to versions 4.13.40 and 5.3.4, it is possible to inject CSS styles via BBCode in comments. Installations are only affected if BBCode is enabled. Contao versions 4.13.40 and 5.3.4 have a patch for this issue. As....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-04-09 02:15 PM
29
cve
cve

CVE-2024-30262

Contao is an open source content management system. Prior to version 4.13.40, when a frontend member changes their password in the personal data or the password lost module, the corresponding remember-me tokens are not removed. If someone compromises an account and is able to get a remember-me...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-04-09 05:16 PM
30
cve
cve

CVE-2024-28191

Contao is an open source content management system. Starting in version 4.0.0 and prior to version 4.13.40 and 5.3.4, it is possible to inject insert tags in frontend forms if the output is structured in a very specific way. Contao versions 4.13.40 and 5.3.4 have a patch for this issue. As a...

3.1CVSS

3.8AI Score

0.0004EPSS

2024-04-09 02:15 PM
30
cve
cve

CVE-2023-36806

Contao is an open source content management system. Starting in version 4.0.0 and prior to versions 4.9.42, 4.13.28, and 5.1.10, it is possible for untrusted backend users to inject malicious code into headline fields in the back end, which will be executed both in the element preview (back end)...

6.5CVSS

5.3AI Score

0.001EPSS

2023-07-25 07:15 PM
39
cve
cve

CVE-2018-5478

Contao 3.x before 3.5.32 allows XSS via the unsubscribe module in the frontend newsletter...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-09-21 06:15 AM
18
cve
cve

CVE-2022-26265

Contao Managed Edition v1.5.0 was discovered to contain a remote command execution (RCE) vulnerability via the component php_cli...

9.8CVSS

9.7AI Score

0.004EPSS

2022-03-18 11:15 PM
78
cve
cve

CVE-2023-29200

Contao is an open source content management system. Prior to versions 4.9.40, 4.13.21, and 5.1.4, logged in users can list arbitrary system files in the file manager by manipulating the Ajax request. However, it is not possible to read the contents of these files. Users should update to Contao...

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-25 06:15 PM
11
cve
cve

CVE-2022-24899

Contao is a powerful open source CMS that allows you to create professional websites and scalable web applications. In versions of Contao prior to 4.13.3 it is possible to inject code into the canonical tag. As a workaround users may disable canonical tags in the root page...

7.2CVSS

6.1AI Score

0.003EPSS

2022-05-06 12:15 AM
72
4
cve
cve

CVE-2021-35955

Contao >=4.0.0 allows backend XSS via HTML attributes to an HTML field. Fixed in 4.4.56, 4.9.18,...

4.8CVSS

4.6AI Score

0.001EPSS

2021-08-12 03:15 PM
41
4
cve
cve

CVE-2021-37626

Contao is an open source CMS that allows you to create websites and scalable web applications. In affected versions it is possible to load PHP files by entering insert tags in the Contao back end. Installations are only affected if they have untrusted back end users who have the rights to modify...

7.2CVSS

7AI Score

0.001EPSS

2021-08-11 11:15 PM
79
cve
cve

CVE-2021-37627

Contao is an open source CMS that allows creation of websites and scalable web applications. In affected versions it is possible to gain privileged rights in the Contao back end. Installations are only affected if they have untrusted back end users who have access to the form generator. All users.....

8CVSS

7AI Score

0.001EPSS

2021-08-11 11:15 PM
71
cve
cve

CVE-2021-35210

Contao 4.5.x through 4.9.x before 4.9.16, and 4.10.x through 4.11.x before 4.11.5, allows XSS. It is possible to inject code into the tl_log table that will be executed in the browser when the system log is called in the back...

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-23 11:15 AM
44
5
cve
cve

CVE-2020-25768

Contao before 4.4.52, 4.9.x before 4.9.6, and 4.10.x before 4.10.1 have Improper Input Validation. It is possible to inject insert tags in front end forms which will be replaced when the page is...

5.3CVSS

5AI Score

0.001EPSS

2020-10-07 09:15 PM
50
cve
cve

CVE-2018-10125

Contao before 4.5.7 has XSS in the system...

6.1CVSS

5.8AI Score

0.001EPSS

2020-03-16 03:15 PM
35
cve
cve

CVE-2012-4383

contao prior to 2.11.4 has a sql injection...

8.8CVSS

8.7AI Score

0.001EPSS

2020-01-29 03:15 PM
23
cve
cve

CVE-2014-1860

Contao CMS through 3.2.4 has PHP Object Injection...

9.8CVSS

9.7AI Score

0.005EPSS

2020-01-08 04:15 PM
24
cve
cve

CVE-2019-19745

Contao 4.0 through 4.8.5 allows PHP local file inclusion. A back end user with access to the form generator can upload arbitrary files and execute them on the...

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-17 03:15 PM
39
cve
cve

CVE-2019-19714

Contao 4.8.4 and 4.8.5 has Improper Encoding or Escaping of Output. It is possible to inject insert tags into the login module which will be replaced when the page is...

5.3CVSS

5.1AI Score

0.001EPSS

2019-12-17 03:15 PM
39
cve
cve

CVE-2019-19712

Contao 4.0 through 4.8.5 has Insecure Permissions. Back end users can manipulate the details view URL to show pages and articles that have not been enabled for...

5.3CVSS

5.1AI Score

0.001EPSS

2019-12-17 02:15 PM
45
cve
cve

CVE-2019-11512

Contao 4.x allows SQL Injection. Fixed in Contao 4.4.39 and Contao...

9.8CVSS

9.6AI Score

0.001EPSS

2019-07-09 09:15 PM
118
cve
cve

CVE-2017-16558

Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7 contains an SQL injection vulnerability in the back end as well as in the listing...

9.8CVSS

9.6AI Score

0.002EPSS

2019-04-25 05:29 PM
26
cve
cve

CVE-2019-10642

Contao 4.7 allows...

8.8CVSS

8.6AI Score

0.001EPSS

2019-04-17 07:29 PM
28
cve
cve

CVE-2019-10643

Contao 4.7 allows Use of a Key Past its Expiration...

9.8CVSS

9.3AI Score

0.003EPSS

2019-04-17 07:29 PM
27
cve
cve

CVE-2018-20028

Contao 3.x before 3.5.37, 4.4.x before 4.4.31 and 4.6.x before 4.6.11 has Incorrect Access...

6.5CVSS

6.4AI Score

0.001EPSS

2019-04-17 07:29 PM
15
cve
cve

CVE-2019-10641

Contao before 3.5.39 and 4.x before 4.7.3 has a Weak Password Recovery Mechanism for a Forgotten...

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-17 07:29 PM
26
cve
cve

CVE-2017-10993

Contao before 3.5.28 and 4.x before 4.4.1 allows remote attackers to include and execute arbitrary local PHP files via a crafted parameter in a URL, aka Directory...

8.8CVSS

8.5AI Score

0.003EPSS

2017-07-21 06:29 AM
28
cve
cve

CVE-2015-0269

Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated "back end" users to view files outside their file mounts or the document root via unspecified...

4.3CVSS

4.2AI Score

0.002EPSS

2017-05-26 05:29 PM
15
cve
cve

CVE-2012-1297

Multiple cross-site request forgery (CSRF) vulnerabilities in main.php in Contao (formerly TYPOlight) 2.11.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) delete users via a delete action in the user module, (2) delete news via a delete...

7.4AI Score

0.012EPSS

2012-03-19 06:55 PM
17
cve
cve

CVE-2011-4335

Multiple cross-site scripting (XSS) vulnerabilities in Contao before 2.10.2 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php in a (1) teachers.html or (2) teachers/...

5.8AI Score

0.003EPSS

2011-11-28 11:55 AM
17
cve
cve

CVE-2011-0508

Cross-site scripting (XSS) vulnerability in system/modules/comments/Comments.php in Contao CMS 2.9.2, and possibly other versions before 2.9.3, allows remote attackers to inject arbitrary web script or HTML via the HTTP X_FORWARDED_FOR header, which is stored by system/libraries/Environment.php...

5.8AI Score

0.003EPSS

2011-01-20 07:00 PM
19